Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
131s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 22:43
Static task
static1
Behavioral task
behavioral1
Sample
82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe
-
Size
12KB
-
MD5
82c523c25261a0bbbce7272235f51a30
-
SHA1
c91470e8c9e0d56cd7c91709241c975d8b383456
-
SHA256
2b916be356227dd894fc71f8640e86a6d2774df6b33784fdf5cbbb8446eb4629
-
SHA512
84cdba36e647be462bd4b4f16c90ecd62a38841b93162e28152b8bd89fd2e920bc5f2441b976941d7582159103cfd4b08db366f39ac5bc569d205e8580d4fec2
-
SSDEEP
384:kL7li/2zMq2DcEQvdQcJKLTp/NK9xaMc:ygMCQ9cMc
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 5068 tmp4E7F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 5068 tmp4E7F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1148 wrote to memory of 4080 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 86 PID 1148 wrote to memory of 4080 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 86 PID 1148 wrote to memory of 4080 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 86 PID 4080 wrote to memory of 1212 4080 vbc.exe 89 PID 4080 wrote to memory of 1212 4080 vbc.exe 89 PID 4080 wrote to memory of 1212 4080 vbc.exe 89 PID 1148 wrote to memory of 5068 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 90 PID 1148 wrote to memory of 5068 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 90 PID 1148 wrote to memory of 5068 1148 82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wzasifmd\wzasifmd.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50FE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9EE3AE9D4792439EA837659351E29569.TMP"3⤵PID:1212
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4E7F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E7F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\82c523c25261a0bbbce7272235f51a30_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:5068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50da6623e576193254e58434a9edd0c6e
SHA1b5dbdde35bb55f3eaaa16b23f9674e8119772212
SHA256ee3e0e4c400bc1c6a4d5aae76e6d44b7b5ede8751d9a5d6203d3580bf3c374e3
SHA5127cf4c77bb35583ca52c33a528a2e04da2956832577436bb99fb676f81dbc3e8bcd2dcdce2ee1874c569d407b82ec6a72f1e5b6c5ad17b4c37a50433726f9b778
-
Filesize
1KB
MD5188de38e46a71f2d3e5799a510502b3c
SHA1e4fedf66b836ef2fa428cc96fbd8f28ae2c01f60
SHA25640b9977a05aab2546c08230e15e2e36ae691705790791dc9cb99c02ddf6983b7
SHA5128e548570780cea22bd5f563d696117dcbacf8fc2781916d8b0163ee3ec1e8bfa7b11e18d5291db183520766978df7a9b99582e17c45f3ecba6dc9a9c49f605a9
-
Filesize
12KB
MD5330cc651ba6aa48d6dc34c9a54fc1807
SHA170ad48dcb172fcd28a6ef3e8e77ab4cbdfdff9d5
SHA256591c67def592c56e9465a3eb8d7ff13b50c960c52301d7f943164c9492524d75
SHA512de2d3d6e0b8e2c8fee4e1c2b786b6f6088ccaec2b9aecb89de56fe602021aab79103cfaa6dd362b687ae99341bed457228eb8056819852580cf06a33ea742ad0
-
Filesize
1KB
MD5b8fa43cf6f530e62f8ab25c0388796ab
SHA13a43da292bb000519113b95870372b8ec6e303e6
SHA2564290f90df1c51e21679849477206661c5c631a87f5c9a0ac483962b3a33e3694
SHA512c62bcead92329a5305f40fe1b9cd760b570adf7488d39b34b50de83fc66cc371ccd27bd375b5446e7c3aab204adc4a8be385202084cae944c6019213397b1e16
-
Filesize
2KB
MD5feea7bf0777d825ff6f463417ffe3118
SHA113b416c2bcaf75f47a53bdd01ef2b5bed716536c
SHA256349ed88a0cfdd7c5274f43c931c87c5cf6ed9fc9c032d660435155361ffebd5e
SHA512420f2676b52c2a331ebc9f2fc3a761a0429f421970646e8c968cc9b94fc1558d4bf614f42278a317826fdc78b51647ce3b430e135879b5ee2da471831d46d5e4
-
Filesize
273B
MD534f4a0e5e2ab815f5c92141cd0500ec6
SHA1d3d5f6de1f5a6e0d386269d8c71def03bea0e412
SHA256a7b351d3cda4ca483eb0a80fb3f498c0d70856cbf05660e359553f1f60183818
SHA51275a2ba79618e1401bcb164e5a5a7e75c98fc2c26fee3a9750126bcbe8f57d2a5a2cc0455c54a2fce2c8c3e6de4f75df6dd459bd8559a46716b7dbab7e83db329